Yet another privacy metric for publishing micro-data

  • Authors:
  • Keith B. Frikken;Yihua Zhang

  • Affiliations:
  • Miami University, Oxford, OH, Uruguay;Miami University, Oxford, OH, USA

  • Venue:
  • Proceedings of the 7th ACM workshop on Privacy in the electronic society
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recently many schemes, including k-anonymity [8], l-diversity [6] and t-closeness [5] have been introduced for preserving individual privacy when publishing database tables. Furthermore k-anonymity and l-diversity have been shown to have weaknesses. In this paper, we show that t-closeness also has limitations, more specifically we argue that: i) choosing the correct value for t is difficult, ii) t-closeness does not allow some values of sensitive attributes to be more sensitive than other values, and iii) to prevent certain types of privacy leaks t must be set to such a small value that it produces low-quality published data. In this paper we propose a new privacy metric,(αi, βi)-closeness, that mitigates these problems. We also show how to calculate an optimal release table (in the full domain model) that satisfies (αi, βi)-closeness and we present experimental results that show that the data quality provided by 9αi, β;i),-closeness is higher than t-closeness, k-anonymity, and l-diversity while achieving the same privacy goals.